Search Results: 179,452 vacancies

 ...highly skilled and motivated Cybersecurity Incident Response Analyst to join our dynamic team at...  ...cyber threats and incidents to ensure the security and integrity of our organization's systems...  ...capabilities. Responsibilities: Lead the incident response team and closely... 

Freshworks

Chennai
13 days ago
 ...This Job Role addresses the following activities: Cyber Security Incident Response   Digital Forensics and Investigation   Job...  ...drive innovation and efficiency of the Cyber Defence Center by leading automation initiatives  Be responsible for accuracy, timeliness... 

Jio Platforms Limited

Navi Mumbai
19 hours ago
 ...OT Security Engineer & Incident Response Lead Would you like to work with the latest technologies in cyber security Do you like working in collaborative teams and solving critical issues Join our Cyber Security Team! We operate at the heart of the digital... 

Baker Hughes

Bangalore
4 days ago
Role: Analyst-(IR) Incident Response-Cybersecurity Job Location: Greater Noida Required Skills:...  ...Defender for O365. Understanding of security events and situations in Azure Sentinel...  ...Incident Response, Incident Handler, Shift Lead, Azure Sentinel, Defender for O365 Certifications... 

Coforge

India
21 days ago
 ...Want to be a part of our team The Information Security Incident Response Analyst is responsible for detecting and monitoring escalated threats and suspicious activity affecting NTT Ltd's technology domain (servers, networks, appliances and all infrastructure supporting production... 

NTT DATA, Inc.

Bangalore
13 days ago
RDQ324R4 The Incident Response team's mission is to respond to security threats, incidents and investigations to protect our customers, employees and enterprise...  ...Incident Response . You will be responsible for leading incidents, investigations and security initiatives... 

Databricks

India
16 days ago
 ...Job Description Advisor, Incident Response The Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business. We are currently experiencing incredible growth to meet the security needs of the world’s largest technology company... 

Dell

India
12 days ago
Come and join our Guidewire PSIRT (Product Security Incident Response Team) and be a part of a high-powered and high-performing team that regularly works across the entire organization, with everyone from product teams to executives. Urgent escalations from enterprise customers... 

Guidewire Software

Bangalore
15 days ago
Job Description: Job Purpose   Develops, coordinates and promotes change, incident and problem management activities across the entire enterprise and takes responsibility for the effective functioning of these processes across all the organization. Provides 24x7 support... 

Intercontinental Exchange Holdings, Inc.

Hyderabad
14 days ago
 ...Job Description Senior Analyst, Incident Response The Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business. We are currently experiencing incredible growth in order to meet the security needs of the world’s largest... 

Dell

India
7 days ago
 ...looking for an experienced Information Security Engineer in Bangalore for the following...  ...Senior Staff Information Security Engineer - Incident Response ~ Location: Bangalore ~ Experience:...  ...group. ~ Key Responsibilities ~ Lead investigations and serve as subject matter... 

Synopsys Inc

Bangalore
22 days ago
 ...The Cyber Incident Response Manager manages all aspects of technical incident response from initiation...  ...to contain and resolve the incident, lead communications and conference calls with...  ...will manage and prioritize work during security incidents, including forensics and remediation... 

Newfold Digital

Mumbai
5 days ago
 ...highly skilled and experienced Cybersecurity Incident Response Analyst to join our growing team in Hyderabad, Telangana, India. As a leading provider of talent experience management...  .... What We Offer Monitor and analyze security events and incidents to identify potential... 

Phenom

Secunderabad
24 days ago
 ...SNOW, SecOps, SIR (Security Incident Response) ~ Continuous development of Security Monitoring and Analytics automation strategy ~ The experience band of the resource should be 8 years plus ~ Lead the ServiceNow implementation projects for the Cyber Defence Team ~ The... 

Cloud Kinetics Solutions Pte Ltd

Bangalore
more than 2 months ago
 ...Job Description Who is Forcepoint? Forcepoint simplifies security for global businesses and governments. Forcepoint’s all-in-one...  ...dynamic and motivated candidate to join our Product Security Incident Response Team (PSIRT) and Forcepoint’s Enterprise Vulnerability... 

Forcepoint

India
19 days ago
 ...Do Research and report on security vulnerabilities and the latest...  ...the News Corp community. Responsibilities Security Operations Centre...  ...Analysis and Monitoring: Lead the day-to-day operations of...  ...SOC, overseeing security incident monitoring, detection, analysis... 

News Corp

Bangalore
20 days ago
 ...HashiCorp solves development, operations, and security challenges in infrastructure so...  ...Site Reliability Engineer specializing in Incident Response, you will play a pivotal role in enhancing...  ...In this role, you can expect to: Lead and refine our incident response strategy... 

hashicorp

India
10 days ago
 ...certain reported fraud-related incidents, ensuring that requisite teams...  ...and management of reported security incidents throughout the life...  ...escalation of incidents where a response is required within a specified...  ...incident # Coordinate the Legal Lead engagement of the incident, as... 

Willis Towers Watson

Mumbai
22 days ago
 ...team is comprised of seasoned security veterans, including professionals...  ...the intelligence community and leading private security firms,...  ...most sophisticated attacks. When incidents occur, our team provides immediate and decisive responses, minimizing damage and ensuring... 

Ankura

Gurgaon
a month ago
 ...OVERVIEW We are seeking a Junior Reviewer for our Incident Response/Data Breach at TransPerfect Noida office. In this role, you will be responsible mainly for identifying and collecting PII (Personally identifiable information) & PHI (Protected health information)... 

TransPerfect

Noida
a month ago